KangD1W2's repositories

BurpLog4j2Scan

Burpsuite被动扫描插件

Stargazers:0Issues:0Issues:0

CPPPractice

C/C++练手

Stargazers:0Issues:0Issues:0

cve-2021-21985_exp

cve-2021-21985 exploit

Stargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Stargazers:0Issues:0Issues:0

Git-Daily

Github Security Daily Repository.

Stargazers:0Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Language:CSSStargazers:0Issues:1Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Log4j-exp

帮助你快速复现Log4j漏洞

Language:JavaStargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Stargazers:0Issues:0Issues:0

Log4j_RCE_Tool

Log4j 多线程批量检测利用工具

Stargazers:0Issues:0Issues:0

natpass

新一代NAT内网穿透+shell+vnc工具

License:MITStargazers:0Issues:0Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。

Stargazers:0Issues:0Issues:0

Poc

PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus

Language:PythonStargazers:0Issues:0Issues:0

poc-hub

漏洞仓库:远程漏洞、本地漏洞

Stargazers:0Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

License:GPL-2.0Stargazers:0Issues:0Issues:0

rotateproxy

rotateproxy

Language:GoStargazers:0Issues:0Issues:0

Sec-Tools

🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。

License:Apache-2.0Stargazers:0Issues:0Issues:0

ServerlessScan

云函数扫描器实现代码

Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

spp

简单强大的多协议双向代理工具 A simple and powerful proxy

License:MITStargazers:0Issues:0Issues:0

tencentKeTang

腾讯课堂视频下载器

Stargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

License:Apache-2.0Stargazers:0Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

yakit

yak gRPC Client GUI - 集成化单兵工具平台

License:AGPL-3.0Stargazers:0Issues:0Issues:0